Skip to content

veraPDF has potential XSLT injection vulnerability when using policy files

High severity GitHub Reviewed Published Mar 28, 2024 in veraPDF/veraPDF-library • Updated May 20, 2024

Package

maven org.verapdf:core (Maven)

Affected versions

< 1.24.2

Patched versions

1.24.2
maven org.verapdf:core-arlington (Maven)
< 1.25.127
1.25.127
maven org.verapdf:core-jakarta (Maven)
< 1.24.2
1.24.2
maven org.verapdf:library (Maven)
< 1.24.2
1.24.2
maven org.verapdf:library-arlington (Maven)
< 1.25.127
1.25.127
maven org.verapdf:library-jakarta (Maven)
< 1.24.2
1.24.2

Description

Impact

Executing policy checks using custom schematron files invokes an XSL transformation that may theoretically lead to a remote code execution (RCE) vulnerability.

Patches

This has been patched and users should upgrade to veraPDF v1.24.2

Workarounds

This doesn't affect the standard validation and policy checks functionality, veraPDF's common use cases. Most veraPDF users don't insert any custom XSLT code into policy profiles, which are based on Schematron syntax rather than direct XSL transforms. For users who do, only load custom policy files from sources you trust.

References

Original issue: veraPDF/veraPDF-library#1415

References

@carlwilson carlwilson published to veraPDF/veraPDF-library Mar 28, 2024
Published by the National Vulnerability Database Mar 28, 2024
Published to the GitHub Advisory Database May 20, 2024
Reviewed May 20, 2024
Last updated May 20, 2024

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2024-28109

GHSA ID

GHSA-qxqf-2mfx-x8jw
Checking history
See something to contribute? Suggest improvements for this vulnerability.